Security update for apache2

Announcement ID: SUSE-SU-2019:0498-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-17189 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-17189 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-17189 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-17199 ( SUSE ): 4.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-17199 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

  • CVE-2018-17189: Fixed a denial of service in mod_http2, via slow and unneeded request bodies (bsc#1122838)
  • CVE-2018-17199: Fixed that mod_session_cookie did not respect expiry time (bsc#1122839)

Non-security issue fixed:

  • sysconfig.d is not created anymore if it already exists (bsc#1121086)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-498=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-498=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-498=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-498=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-498=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-498=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-498=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-498=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-devel-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-devel-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.34.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.34.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • apache2-doc-2.4.23-29.34.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.34.4
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.34.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • apache2-prefork-debuginfo-2.4.23-29.34.4
    • apache2-worker-debuginfo-2.4.23-29.34.4
    • apache2-worker-2.4.23-29.34.4
    • apache2-prefork-2.4.23-29.34.4
    • apache2-2.4.23-29.34.4
    • apache2-utils-2.4.23-29.34.4
    • apache2-debuginfo-2.4.23-29.34.4
    • apache2-debugsource-2.4.23-29.34.4
    • apache2-utils-debuginfo-2.4.23-29.34.4
    • apache2-example-pages-2.4.23-29.34.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • apache2-doc-2.4.23-29.34.4

References: